Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search CSRC

Use this form to search content on CSRC pages.

For a phrase search, use " "


Limit results to content tagged with of the following topics:
Showing 1801 through 1825 of 4844 matching records.
Publications IR 8397 (Final) October 6, 2021
https://csrc.nist.gov/pubs/ir/8397/final

Abstract: Executive Order (EO) 14028, Improving the Nation’s Cybersecurity, 12 May 2021, directs the National Institute of Standards and Technology (NIST) to recommend minimum standards for software testing within 60 days. This document describes eleven recommendations for software verification techniques as...

Publications SP 1800-27 (Final) March 30, 2021
https://csrc.nist.gov/pubs/sp/1800/27/final

Abstract: Hotels have become targets for malicious actors wishing to exfiltrate sensitive data, deliver malware, or profit from undetected fraud. Property management systems, which are central to hotel operations, present attractive attack surfaces. This example implementation strives to increase the cybersec...

Publications IR 8333 (Final) March 29, 2021
https://csrc.nist.gov/pubs/ir/8333/final

Abstract: This report provides a summary of the discussion and findings from the NIST Cybersecurity Risks in Consumer Home Internet of Things (IoT) Devices virtual workshop in October 2020. NIST Interagency Report (NISTIR) 8259, Foundational Cybersecurity Activities for IoT Device Manufacturers, and NISTIR 82...

Publications Conference Paper (Final) December 18, 2020
https://csrc.nist.gov/pubs/conference/2020/12/18/apply-quantum-search-to-the-safety-check/final

Conference: The 13th International Conference on Security Privacy and Anonymity in Computation Communication Abstract: Interrelated computing device's system such as IoT, RFID, or edge device's systems are pervasively equipped for today's information application and service systems, protecting them from unauthorized access i.e. safety is critical, because a breach from the device may cause cascading effects resultin...

Publications Journal Article (Final) September 14, 2020
https://csrc.nist.gov/pubs/journal/2020/09/categorizing-human-phishing-detection-difficulty-a/final

Journal: Journal of Cybersecurity Abstract: As organizations continue to invest in phishing awareness training programs, many chief information security officers (CISOs) are concerned when their training exercise click rates are high or variable, as they must justify training budgets to organization officials who question the efficacy of awar...

Publications SP 800-207 (Final) August 11, 2020
https://csrc.nist.gov/pubs/sp/800/207/final

Abstract: Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. A zero trust architecture (ZTA) uses zero trust principles to plan industrial and enterprise infrastructure and workflows. Zer...

Publications SP 800-77 Rev. 1 (Final) June 30, 2020
https://csrc.nist.gov/pubs/sp/800/77/r1/final

Abstract: Internet Protocol Security (IPsec) is a widely used network layer security control for protecting communications. IPsec is a framework of open standards for ensuring private communications over Internet Protocol (IP) networks. IPsec configuration is usually performed using the Internet Key Exchange...

Publications Conference Paper (Final) June 29, 2020
https://csrc.nist.gov/pubs/conference/2020/06/29/evolving-advanced-persistent-threat-detection/final

Conference: 2020 IEEE Conference on Communications and Network Security (CNS) Abstract: Advanced persistent threats (APT) have increased in recent times as a result of the rise in interest by nation-states and sophisticated corporations to obtain high profile information. Typically, APT attacks are more challenging to detect since they leverage zero-day attacks and commonly used benign...

Publications SP 1800-16 (Final) June 16, 2020
https://csrc.nist.gov/pubs/sp/1800/16/final

Abstract: This NIST Cybersecurity Practice Guide shows large and medium enterprises how to employ a formal TLS certificate management program to address certificate-based risks and challenges. It describes the TLS certificate management challenges faced by organizations; provides recommended best practices fo...

Publications SP 800-57 Part 1 Rev. 5 (Final) May 4, 2020
https://csrc.nist.gov/pubs/sp/800/57/pt1/r5/final

Abstract: This Recommendation provides cryptographic key-management guidance. It consists of three parts. Part 1 provides general guidance and best practices for the management of cryptographic keying material, including definitions of the security services that may be provided when using cryptography and the...

Publications CSWP 13 (Final) (Withdrawn) April 23, 2020

https://csrc.nist.gov/pubs/cswp/13/mitigating-risk-of-software-vulnerabilities-ssdf/final

Abstract: Few software development life cycle (SDLC) models explicitly address software security in detail, so secure software development practices usually need to be added to each SDLC model to ensure the software being developed is well secured. This white paper recommends a core set of high-level secure s...

Publications Conference Paper (Final) February 24, 2019
https://csrc.nist.gov/pubs/conference/2019/02/24/rating-human-phishing-message-detection-difficulty/final

Conference: Workshop on Usable Security (USEC) 2019 Abstract: As organizations continue to invest in phishing awareness training programs, many Chief Information Security Officers (CISOs) are concerned when their training exercise click rates are high or variable, as they must justify training budgets to those who question the efficacy of training when click r...

Publications IR 8200 (Final) November 29, 2018
https://csrc.nist.gov/pubs/ir/8200/final

Abstract: The Interagency International Cybersecurity Standardization Working Group (IICS WG) was established in December 2015 by the National Security Council’s Cyber Interagency Policy Committee. Its purpose is to coordinate on major issues in international cybersecurity standardization and thereby enhance...

Publications Journal Article (Final) June 26, 2018
https://csrc.nist.gov/pubs/journal/2018/06/baseline-tailor/final

Journal: Journal of the National Institute of Standards and Technology Abstract: Baseline Tailor is an innovative web application for users of the National Institute of Standards and Technology (NIST) Cybersecurity Framework and Special Publication (SP) 800-53. Baseline Tailor makes the information in these widely referenced publications easily accessible to both security profes...

Publications CSWP 6 (Final) April 16, 2018
https://csrc.nist.gov/pubs/cswp/6/cybersecurity-framework-v11/final

Abstract: This publication describes a voluntary risk management framework (“the Framework”) that consists of standards, guidelines, and best practices to manage cybersecurity-related risk. The Framework’s prioritized, flexible, and cost-effective approach helps to promote the protection and resilience...

Publications Conference Paper (Final) December 7, 2017
https://csrc.nist.gov/pubs/conference/2017/12/07/the-iterated-random-function-problem/final

Conference: 23rd Annual International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2017 Abstract: At CRYPTO 2015, Minaud and Seurin introduced and studied the iterated random permutation problem, which is to distinguish the r-th iterate of a random permutation from a random permutation. In this paper, we study the closely related iterated random functionproblem, and prov...

Publications Journal Article (Final) March 13, 2017
https://csrc.nist.gov/pubs/journal/2017/03/must-i-can-i-i-dont-understand-your-ambiguous-pass/final

Journal: Information & Computer Security Abstract: PurposeThe purpose of this research is to investigate user comprehension of ambiguous terminology in password rules. Although stringent password policies are in place to protect information system security, such complexity does not have to mean ambiguity for users. While many aspects of passwords ha...

Publications Conference Paper (Final) February 26, 2017
https://csrc.nist.gov/pubs/conference/2017/02/26/be-prepared-how-us-government-experts-think-about/final

Conference: NDSS Symposium 2017 Abstract: Online security experiences, perceptions, and behaviors are key to understanding users security practices. Users express that they are concerned about online security, but they also express frustration in navigating the often confusing and mentally taxing cybersecurity world. Thi...

Publications ITL Bulletin (Final) January 17, 2017
https://csrc.nist.gov/pubs/itlb/2017/01/dramatically-reducing-software-vulnerabilities/final

Abstract: This bulletin summarized the information presented in NISTIR 8151: Dramatically Reducing Software Vulnerabilities: Report to the White House Office of Science and Technology Policy. The publication starts by describing well known security risks and presents a list of specific technical approaches th...

Publications Conference Paper (Final) December 20, 2016
https://csrc.nist.gov/pubs/conference/2016/12/20/memory-and-motor-processes-of-password-entry-error/final

Conference: 2015 Annual Meeting of the Human Factors and Ergonomics Society Abstract: Passwords are tightly interwoven with the digital fabric of our current society. Unfortunately, passwords that provide better security generally tend to be more complex, both in length and composition. Complex passwords are problematic both cognitively and motorically, leading to both memory and mot...

Publications IR 8144 (Initial Public Draft) September 12, 2016
https://csrc.nist.gov/pubs/ir/8144/ipd

Abstract: Mobile devices pose a unique set of threats, yet typical enterprise protections fail to address the larger picture. In order to fully address the threats presented by mobile devices, a wider view of the mobile security ecosystem is necessary. This document discusses the Mobile Threat Catalogue, whic...

Publications Book Section (Final) September 9, 2016
https://csrc.nist.gov/pubs/book-section/2016/09/managing-risk-in-the-cloud/final

In: Cloud Computing Security: Foundations and Challenges Abstract: This chapter discusses the risk management for a cloud-based information system viewed from the cloud consumer perspective.

Publications Journal Article (Final) March 31, 2016
https://csrc.nist.gov/pubs/journal/2016/03/using-capability-oriented-methodology-to-build-clo/final

Journal: IEEE Cloud Computing Magazine Abstract: Organizations often struggle to capture the necessary functional capabilities for each cloud-based solution adopted for their information systems. Identifying, defining, selecting, and prioritizing these functional capabilities and the security components that implement and enforce them is surprisin...

Publications Journal Article (Final) December 18, 2015
https://csrc.nist.gov/pubs/journal/2015/12/managing-risk-in-a-cloud-ecosystem/final

Journal: IEEE Cloud Computing Abstract: Economies of scale, cutting-edge technology advancements, and higher concentration of expertise enable cloud providers to offer state-of-the-art cloud ecosystems that are resilient, self-regenerating, and secure--far more secure than the environments of consumers who manage their own systems. This h...

Publications Conference Paper (Final) August 2, 2015
https://csrc.nist.gov/pubs/conference/2015/08/02/effects-of-password-permutation-on-subjective-usab/final

Conference: 3rd International Conference on Human Aspects of Information Security, Privacy and Trust Abstract: The current work examines subjective password usability across platforms—desktop, smartphone, and tablet—using system-generated passwords that adhere to the stricter password requirements found in higher-security enterprise environments. This research builds upon a series of studies at the United St...

<< first   < previous   61     62     63     64     65     66     67     68     69     70     71     72     73     74     75     76     77     78     79     80     81     82     83     84     85  next >  last >>